Skip Headers
Oracle® Fusion Middleware Upgrade and Migration Guide for Oracle Directory Server Enterprise Edition
11g Release 1 (11.1.1.7.0)

Part Number E28971-01
Go to Documentation Home
Home
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

3 Upgrading an Existing 11g Release 1 or 7.x Native Package Installation

This chapter provides instructions for upgrading an existing 11g Release 1 or 7.x installation that was initially installed using a native package distribution. The following topics are included in this chapter:

For information about what happens during upgrading, and about various upgrade and migration options, see Chapter 1, "Determing Whether to Upgrade or Migrate an Existing Installation."

3.1 Before You Begin Upgrading

3.2 Upgrading the Administration (DSCC) Host

  1. Stop the Cacao module. For example:

    Version 6.x Zip Distribution

    # INSTALL_PATH/dsee6/cacao_2/usr/sbin/cacaoadm stop

    Versions 11.1.1.3, 11.1.1.5, or 7.x Zip Distributions
    # INSTALL_PATH/dsee7/bin/cacaoadm stop
    

    # INSTALL_PATH/dsee7/bin/cacaoadm stop

    For Native Package Installations

    # /usr/sbin/cacaoadm stop

  2. Install Directory Server Enterprise Edition 11g Release 1 (11.1.1.7.0).

    See "Chapter 2 Installing Directory Server Enterprise Edition" in the Installation Guide for Oracle Directory Server Enterprise Edition.

  3. On Solaris 10 only, disable SMF services associated with Active Directory Server.

  4. Stop the existing DSCC registry and export its content.

    The variable install-path specifies the path where the existing Directory Server Enterprise Edition installed.

    1. Stop the existing DSCC registry.

      # install-path/bin/dsadm stop install-path/var/dcc/ads
      
    2. Record the existing DSCC registry port numbers.

      # native-install-path/bin/dsadm info install-path/var/dcc/ads 
      
    3. Export the existing DSCC registry content.

      # native-install-path/bin/dsadm export /var/opt/SUNWdsee7/dcc/ads cn=dscc /tmp/dscc.ldif
      

      The /tmp/dscc.ldif file contains the server configuration.

  5. Create and redeploy a new 11g R1 11.1.1.7.0 WAR file.

  6. Create and populate the DSCC 11g Release 1 (11.1.1.7.0) registry with the previous version registry content.

    1. Create the DSCC 11g Release 1 (11.1.1.7.0) registry by using the same ports that the existing DSCC registry has used.

      # install-path/bin/dsccsetup ads-create -p port -P secure-port
      

      The port and secure-port values are the values that are recorded in Step 2b.

    2. Stop the registry.

      # install-path/bin/dsadm stop install-path/var/dcc/ads 
      
    3. Import the /tmp/dscc.ldif file.

      # install-path/bin/dsadm import install-path/var/dcc/ads /tmp/dscc.ldif cn=dscc
      
    4. Start the registry.

      # install-path/bin/dsadm start install-path/var/dcc/ads
      
    5. Verify all the registrations of the server.

      # install-path/bin/dsccreg list-servers -p port-number
      

      All the existing servers are displayed.

    6. You can see all the Directory Server instances.

      # install-path/bin/dsccmon view-servers -p port-number
      

      The server instances are shown as the legacy version instances.

3.3 Upgrading the Directory Server and Directory Proxy Server Hosts

To use the existing Directory Server and Directory Proxy Server instances with the Directory Server Enterprise Edition 11g Release 1 (11.1.1.7.0) installation, you must upgrade all the legacy instances.The upgrade process modifies the current configuration and instance data without allowing to revert back the changes.Before upgrading legacy Directory Server and Directory Proxy Server instances, make a backup of all the instances so that they can be restored in case of any problem. Use a filesystem utility such as tar or cpio. For example:

$ tar cf BACKUP_INSTANCE INSTANCE_DIRECTORY

Repeat the following procedure for each existing version 7.x or 11g Release 1 (11.1.1.5.0 or 11.1.1.3.0) Directory Server or Directory Proxy Server instance that was initially installed using a native package distribution.

  1. Identify the port that Cacao is running on, and make note of it. You will need this port number in step 8.

    $ install-path/bin/dsccsetup status
    ***
    DSCC Agent is registered in Cacao
    Cacao uses a custom port number (11168)
    ***
    DSCC Registry has been created
    Path of DSCC registry is /var/opt/SUNWdsee7/dcc/ads
    Port of DSCC registry is 3998
    
  2. Stop the Cacao module. For example:

    Version 6.x Zip Distribution

    # INSTALL_PATH/dsee6/cacao_2/usr/sbin/cacaoadm stop

    Versions 11.1.1.3, 11.1.1.5, or 7.x Zip Distributions
    # INSTALL_PATH/dsee7/bin/cacaoadm stop
    

    # INSTALL_PATH/dsee7/bin/cacaoadm stop

    For Native Package Installations

    # /usr/sbin/cacaoadm stop

  3. Disable all the features specific to native packages by using the native packages installation.

    • If the instance is registered to start at boot, type the following command:

      Directory Server

      # native-dsee-install-path/bin/dsadm autostart --off INSTANCE_PATH

      Directory Proxy Server

      # native-dsee-install-path/bin/dpadm autostart --off INSTANCE_PATH

    • If the instance is registered as a Windows service, type the following command:

      Directory Server

      # native-dsee-install-path\bin\dsadm.exe disable-service --type WIN_SERVICE INSTANCE_PATH

      Directory Proxy Server

      # native-dsee-install-path\bin\dpadm.exe disable-service --type WIN_SERVICE INSTANCE_PATH

    • If the instance is registered as an SMF service, type the following command:

      Directory Server

      # native-dsee-install-path/bin/dsadm disable-service --type SMF INSTANCE_PATH

      Directory Proxy Server

      # native-dsee-install-path/bin/dpadm disable-service --type SMF INSTANCE_PATH

  4. Run the following command.

    # native-dsee-install-path/bin/dsccsetup prepare-patch
    

    The dsccsetup prepare-patch command attempts to stop all running instances of Directory Server and Directory Proxy Server.

    • If the following message is displayed, then skip to step 4:

      You can now safely patch your installation.
      
    • If the dsccsetup prepare-patch command does not have permission to stop a server instance, it displays a message that describes its failure, and you must manally stop the server before continuing. Go to step 3.

  5. If the prepare-patch command in the previous step did not stop the server, then run one of the following commands to make sure that the server is stopped.

    To stop a directory server, run this command:

    # native-dsee-install-path/bin/dsadm stop INSTANCE_PATH
    

    To stop a proxy server, run this command:

    # native-dsee-install-path/bin/dpadm stop INSTANCE_PATH
    
  6. Type the following commands to install the Directory Server Enterprise Edition software.

    # cd TEMP_DIRECTORY
    # unzip -q ODSEE11_1_1_7_0_xxx.zip
    # cd ODSEE_ZIP_Distribution
    # unzip -q sun-dsee7.zip -d install-path
    # cd install-path/dsee7
    
  7. Upgrade the server instance. For example:

    # install-path/bin/dsadm upgrade [-i] instance-path
    
  8. Create a new DSCC agent and add the agent to the DSCC registry.

    1. Create a DSCC agent using the same port as Cacao if possible (see step 1):

      # install-path/bin/dsccagent create -p 11168
      Enter DSCC agent password: ***
      Confirm the password: ***
      Agent instance install-path/var/dcc/agent has been created successfully
      Run the following command to register the agent in the registry: install-path/bin/dsccreg add-agent install-path/var/dcc/agent 
      
    2. Register the new DSCC agent in the DSCC registry.

      Use the command displayed at the completion of the previous step. For example:

      # install-path/bin/dsccreg add-agent install-path/var/dcc/agent
      
    3. If the new DSCC agent doesn't listen on the same port as Cacao, then run the following command:

      # install-path/bin/dsccreg add-server
      
    4. Start the DSCC agent.

      # install-path/bin/dsccagent start
      
  9. Create an SNMP agent, and configure Directory Server instances to use the SNMP agent.

    1. Create the SNMP agent.

      # install-path/bin/dsccagent enable-snmp 
      
    2. Configure all Directory Server instances you want to manage through SNMP.

      Run the following command to obtain the DS port number for an instance you want to manage through SNMP:

      # install-path/bin/dsccagent info
      Instance Path         :   install-dir/dsee7/var/dcc/agent
      Owner                 :   root
      JMX port              :   3997
      SNMP port             :   3996
      DS port               :   3995
      State                 :   Stopped
      PID                   :   -
      DSCC hostname         :   host2
      DSCC non-secure port  :   3998
      DSCC secure port      :   3999
      SNMP v3               :   Disabled
      Instance version      :   A-A00 
      

      Run the following command using the DS port number obtained in the previous step to set the port number argument:

      # install-path/bin/dsconf set-plugin-prop dssnmp argument:on argument:3995
      

After upgrading is complete, when you start DSCC, it uses the new DSCC agent.